Vulnerabilities > Onlyoffice > Document Server > 3.0.0

DATE CVE VULNERABILITY TITLE RISK
2023-03-19 CVE-2022-48422 Uncontrolled Search Path Element vulnerability in Onlyoffice Document Server
ONLYOFFICE Docs through 7.3 on certain Linux distributions allows local users to gain privileges via a Trojan horse libgcc_s.so.1 in the current working directory, which may be any directory in which an ONLYOFFICE document is located.
local
low complexity
onlyoffice CWE-427
7.8
2022-06-02 CVE-2022-29776 Out-of-bounds Write vulnerability in Onlyoffice Core and Document Server
Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a stack overflow via the component DesktopEditor/common/File.cpp.
network
low complexity
onlyoffice CWE-787
critical
9.8
2022-06-02 CVE-2022-29777 Out-of-bounds Write vulnerability in Onlyoffice Core and Document Server
Onlyoffice Document Server v6.0.0 and below and Core 6.1.0.26 and below were discovered to contain a heap overflow via the component DesktopEditor/fontengine/fontconverter/FontFileBase.h.
network
low complexity
onlyoffice CWE-787
critical
9.8
2022-04-08 CVE-2022-24229 Cross-site Scripting vulnerability in Onlyoffice Document Server
A cross-site scripting (XSS) vulnerability in ONLYOFFICE Document Server Example before v7.0.0 allows remote attackers inject arbitrary HTML or JavaScript through /example/editor.
network
onlyoffice CWE-79
4.3
2021-01-26 CVE-2021-3199 Path Traversal vulnerability in Onlyoffice Document Server
Directory traversal with remote code execution can occur in /upload in ONLYOFFICE Document Server before 5.6.3, when JWT is used, via a /..
network
low complexity
onlyoffice CWE-22
7.5